CN111277539B - Server Lesox virus protection system and method - Google Patents

Server Lesox virus protection system and method Download PDF

Info

Publication number
CN111277539B
CN111277539B CN201811365403.0A CN201811365403A CN111277539B CN 111277539 B CN111277539 B CN 111277539B CN 201811365403 A CN201811365403 A CN 201811365403A CN 111277539 B CN111277539 B CN 111277539B
Authority
CN
China
Prior art keywords
module
access control
file
host
lessovirus
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201811365403.0A
Other languages
Chinese (zh)
Other versions
CN111277539A (en
Inventor
鞠鑫
黄晓利
王晓波
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Hui Shield Information Security Technology Suzhou Ltd By Share Ltd
Original Assignee
Hui Shield Information Security Technology Suzhou Ltd By Share Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Hui Shield Information Security Technology Suzhou Ltd By Share Ltd filed Critical Hui Shield Information Security Technology Suzhou Ltd By Share Ltd
Priority to CN201811365403.0A priority Critical patent/CN111277539B/en
Publication of CN111277539A publication Critical patent/CN111277539A/en
Application granted granted Critical
Publication of CN111277539B publication Critical patent/CN111277539B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • H04L63/145Countermeasures against malicious traffic the attack involving the propagation of malware through the network, e.g. viruses, trojans or worms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • H04L63/1416Event detection, e.g. attack signature detection
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • H04L63/1425Traffic logging, e.g. anomaly detection

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Health & Medical Sciences (AREA)
  • General Health & Medical Sciences (AREA)
  • Virology (AREA)
  • Computer And Data Communications (AREA)

Abstract

The invention provides a server Lessovirus protection system and a server Lessovirus protection method. The system comprises nine modules, namely monitoring, host file access control, host process access control, host port access control, network port access control, dynamic data deception, log recording, user entity behavior analysis and risk early warning. The monitoring module monitors the file operation and the network flow of the server in real time; the host file access control module controls file operation; the host process access control module controls process access; the host port access control module controls the access of the host port; the network port access control module controls the network flow; the dynamic data deception module automatically generates and recovers deception files; the log recording module records all operations; a user entity behavior analysis module monitors known and unknown Lesox viruses; the risk early warning module realizes risk identification and early warning; the system and the method can effectively protect the server against the known and unknown Lesox viruses.

Description

Server Lesox virus protection system and method
Technical Field
The invention relates to a server Lessovirus protection system and a method, which can realize the detection and blocking of known and unknown Lessoviruses by using the technologies of authority control, access control, user entity behavior analysis and dynamic data deception when a server information system, a database, a data file and a key configuration file are damaged by Lessoviruses so as to avoid the possibility of damaging data by the Lessoviruses.
Abbreviations and noun explanations:
background
The Lesso virus is a novel computer Trojan horse virus, aims at attacking service data and Lesso virtual currency, mainly downloads file entrainment or enters a computer of a victim through a vulnerability of a network system, encrypts the file by using various encryption algorithms, and the infected person generally cannot decrypt the file and can break the file only by taking a decrypted private key. The virus can cause that important files cannot be read, key data are damaged, and hackers can cause money of users under the condition of decrypting the data, so that extremely serious influence is brought to normal work of the users.
In 12 nights in 2017, 5 months, the lonovirus WannaCry (chinese name magic cave) outbreak rolled the globe over 150 countries around the globe in as little as one month, causing losses of up to 80 billion dollars, in areas including government departments, medical services, public transportation, postal service, communications, and automotive manufacturing, and the lonovirus causes service outages.
Due to the irretrievable property of virtual currency and the global hacker ecosphere based on a dark net transaction platform, a new black industry with extremely low crime cost is formed, and Lesovirus is rapidly changed, so that Lesovirus rapidly spreads globally.
The existing Lessovirus safety protection means, such as antivirus software or firewall and other safety devices, are realized based on a feature library, and for Lessoviruses with fast varieties, the following serious defects exist:
1. the existing protection means seriously depends on the update of a virus characteristic library, so that the method cannot quickly cope with the variety spread of Lesox virus. A new virus appears, and at least a few days of production cycle is required to generate a corresponding feature library aiming at the virus features, and before virus outbreak, capturing a virus and forming the feature library are difficult.
2. Under the restriction of the performance of the server, the security software or the hardware, generally, the local virus feature library of the antivirus software or the firewall is usually lower than 1% of the full-amount virus feature library, the server or the security equipment cannot normally operate due to the excessive loading of the feature library, and the lasso virus identification rate cannot be guaranteed due to the incomplete feature library.
Disclosure of Invention
The invention provides a server Lessovirus protection system and a method, which can realize the detection and blocking of known and unknown Lessoviruses by using the technologies of authority control, access control, user entity behavior analysis and dynamic data deception when a server information system, a database, a data file and a key configuration file are damaged by Lessoviruses so as to avoid the possibility of damaging data by the Lessoviruses.
The server Lessovirus protection system can protect the damage of Lessovirus to server data from four layers.
1. Operations to access server data are detected and controlled. The data is prevented from being illegally encrypted, deleted, damaged and the like by known or unknown Lesox viruses through host file access control and host process access control.
2. The operation of the access server is detected and controlled. Through the access control of the host port and the access control of the host process, illegal connection and invasion of the Lesox virus to the server and illegal loading of the Lesox virus process are prevented.
3. And detecting and controlling Lessovirus network spread attacks. Through network port access control, the Lesojour virus is prevented from attacking a server and blocking the communication between the Lesojour virus and an attacker server through network diffusion by utilizing ports such as operating system loopholes or remote desktop protocols and the like in a local area network.
4. And identifying and detecting unknown Lessovirus to realize active defense of the whole network. The method comprises the steps of carrying out user entity behavior analysis through whole-network log and flow collection, file abnormal operation, process abnormal operation and port abnormal operation, realizing identification of unknown LegoO virus, realizing automatic issuing of security strategies, whole-network linkage and risk early warning through software and hardware linkage, and effectively identifying and blocking damage of unknown LegoO virus to server data.
Fig. 1 is a diagram of a server lasso virus protection system according to the present invention, which includes a monitoring module, a host file access control module, a host process access control module, a host port access control module, a network port access control module, a dynamic data spoofing module, a log recording module, a user entity behavior analysis module, and a risk early warning module.
The monitoring module is used for monitoring the operation of a program access information system, a database, a data file and a key configuration file which run in the server in real time and the threat flow access operation in the network in an operating system core layer and an application layer, an embedded hardware equipment control layer and a network layer, and sending instructions to the host file access control module, the host process access control module, the host port access control module, the network port access control module and the dynamic data deception module according to the operation types.
The host file access control module is implemented in a kernel layer of a server operating system, and realizes the management and control of host files by performing access control on file deletion or file encryption operation; the system presets a host file access control white list, and blocks access operation and informs a log recording module to record file access operation into a log file when the operation of deleting the file or encrypting the file does not hit the white list.
The host process access control module is implemented in a kernel layer of a server operating system, and realizes the management and control of the host process by performing access control on the starting or closing operation of the application process; the system presets a host process access control blacklist, and when the application process starting operation is matched with the blacklist, the process is prevented from being started; when a control instruction of a user entity behavior analysis module is received, adding the process into a blacklist, and closing the process; the system presets a host process access control white list, and when the closing operation of the protected application process is matched with the white list, the protected application process is prevented from being closed; and informing the log recording module to record the process access operation into a log file.
The host port access control module is realized in a network layer of an operating system kernel, and realizes the management and control of a host port by performing access control on the host port access operation; the system presets a host port access control blacklist, and when the host port access operation is matched with the blacklist, the port access is prevented; when a control instruction of a user entity behavior analysis module is received, adding the port into a blacklist; and informing the log recording module to record the access operation of the host port into a log file.
The network port access control module is realized in the network layer of the embedded hardware equipment, and realizes the management and control of network flow by carrying out access control on the network port access operation; the system presets a network port access control blacklist, and blocks port access when network port access operation is matched with the blacklist; when a control instruction of a user entity behavior analysis module is received, adding the port into a blacklist; and informing the log recording module to record the network port access operation into a log file.
The dynamic data spoofing module is realized in an application layer of an operating system, actively generates a data spoofing file, assists the algorithm analysis of the user entity behavior analysis module by monitoring file deleting operation, file encrypting operation and file modifying operation, and improves the identification accuracy of unknown Lesso virus; when the file deleting operation, the file encrypting operation and the file modifying operation are matched with preset settings, informing a log recording module to record the data file access operation into a log file; when the data deception file is damaged, the dynamic data deception module has the capability of dynamically recovering the data deception file;
the log recording module is realized on an operating system application layer and an embedded hardware device control layer, and log recording is realized on all operations according to instructions sent by the host file access control module, the host process access control module, the host port access control module, the network port access control module and the dynamic data deception module.
The user entity behavior analysis module is realized on an operating system application layer and an embedded hardware equipment control layer, and carries out user entity behavior analysis by deeply analyzing the instructions sent by the log recording module and the whole network flow so as to identify known and unknown Lesog viruses; meanwhile, control instructions are issued to the host process access control module, the host port access control module and the network port access control module, and the Lesso virus is blocked in a multi-level mode; and issuing the control command to a risk early warning module to carry out risk early warning on the Lesso virus attack.
The risk early warning module is realized at the control layer of the embedded hardware equipment, and realizes the visualization of the whole network attack, the risk identification and the early warning in time through instructions sent by the log recording module and the user entity behavior analysis module; the early warning mode comprises the following steps: management interface pushing, mail pushing and short message pushing.
The specific implementation mode is as follows:
the safety protection system comprises anti-lasso virus safety software, anti-lasso virus safety control hardware equipment and anti-lasso virus safety monitoring hardware equipment, and safety protection of server lasso viruses is realized in a software and hardware linkage mode.
The anti-Lessovirus safety software is installed on the server and automatically started along with the starting of the server; the initial configuration or the security policy adjustment is uniformly managed by anti-lasso virus security management and control hardware equipment; the system has a self-protection function, and prohibits personnel without management authority from configuring, closing, unloading and deleting the Lessovirus-resistant security software.
The Lessovirus-resistant safety control hardware equipment is embedded hardware equipment, and adopts a core switch bypass deployment mode to realize strategy management and automatic issuing, log acquisition, known and unknown Lessovirus detection and Lessovirus attack network flow detection and blocking of Lessovirus-resistant safety software; the monitoring module and the network port access control module are realized by adopting a core switch-based policy routing drainage mode, and the management of the log recording module and the anti-lasso virus safety software can be realized by directly connecting and deploying a route with the core switch.
The anti-lasso virus safety monitoring hardware equipment is embedded hardware equipment, adopts a core switch bypass deployment mode, can collect network flow information of a core switch, anti-lasso virus safety software and log information of the anti-lasso virus safety control hardware equipment, and can issue safety information and strategies to the anti-lasso virus safety control hardware equipment; adopting a core switch port-based mirror image mode for the monitoring module; and (4) adopting direct connection bypass deployment based on a core switch for the log recording module, wherein the route can be reached.
The physical form of the hardware equipment can be one hardware equipment or two hardware equipments.
Drawings
Fig. 1 is a schematic diagram of a server Lesox virus protection system according to the present invention.

Claims (5)

1. The utility model provides a server lasso virus protection system which characterized in that includes monitoring module, host computer file access control module, host computer process access control module, host computer port access control module, network port access control module, dynamic data deception module, log record module, user entity behavior analysis module and risk early warning module, wherein:
A. the monitoring module is used for monitoring the operation of a program access information system, a database, a data file and a key configuration file which run in the server in real time and the threat flow access operation in the network in an operating system core layer and an application layer, an embedded hardware equipment control layer and a network layer, and sending instructions to the host file access control module, the host process access control module, the host port access control module, the network port access control module and the dynamic data deception module according to the operation types;
B. the host file access control module is implemented in a kernel layer of a server operating system, and realizes the management and control of host files by performing access control on file deletion or file encryption operation; the system presets a host file access control white list, and blocks access operation and informs a log recording module to record file access operation into a log file when file deletion or encrypted file operation does not hit the white list;
C. the host process access control module is implemented in a kernel layer of a server operating system, and realizes the management and control of the host process by performing access control on the starting or closing operation of the application process; the system presets a host process access control blacklist, and when the application process starting operation is matched with the blacklist, the process is prevented from being started; when a control instruction of a user entity behavior analysis module is received, adding the process into a blacklist, and closing the process; the system presets a host process access control white list, and when the closing operation of the protected application process is matched with the white list, the protected application process is prevented from being closed; informing a log recording module to record the process access operation into a log file;
D. the host port access control module is realized in a network layer of an operating system kernel, and realizes the management and control of a host port by performing access control on the host port access operation; the system presets a host port access control blacklist, and when the host port access operation is matched with the blacklist, the port access is prevented; when a control instruction of a user entity behavior analysis module is received, adding the port into a blacklist; informing a log recording module to record the access operation of the host port into a log file;
E. the network port access control module is realized in the network layer of the embedded hardware equipment, and realizes the management and control of network flow by carrying out access control on the network port access operation; the system presets a network port access control blacklist, and blocks port access when network port access operation is matched with the blacklist; when a control instruction of a user entity behavior analysis module is received, adding the port into a blacklist; informing a log recording module to record the network port access operation into a log file;
F. the dynamic data spoofing module is realized in an application layer of an operating system, actively generates a data spoofing file, assists the algorithm analysis of the user entity behavior analysis module by monitoring file deleting operation, file encrypting operation and file modifying operation, and improves the identification accuracy of unknown Lesso virus; when the file deleting operation, the file encrypting operation and the file modifying operation are matched with preset settings, informing a log recording module to record the data file access operation into a log file; when the data deception file is damaged, the dynamic data deception module has the capability of dynamically recovering the data deception file;
G. the log recording module is realized on an operating system application layer and an embedded hardware equipment control layer, and is used for realizing log recording of all operations according to instructions sent by the host file access control module, the host process access control module, the host port access control module, the network port access control module and the dynamic data deception module;
H. the user entity behavior analysis module is realized on an operating system application layer and an embedded hardware equipment control layer, and carries out user entity behavior analysis by deeply analyzing the instructions sent by the log recording module and the whole network flow so as to identify known and unknown Lesog viruses; meanwhile, control instructions are issued to the host process access control module, the host port access control module and the network port access control module, and the Lesso virus is blocked in a multi-level mode; issuing the control instruction to a risk early warning module to carry out risk early warning on the Lesso virus attack;
I. the risk early warning module is realized at embedded hardware equipment control layer, through the instruction that log record module and user entity behavior analysis module sent, realizes that the whole network attacks visual, risk discernment and timely early warning, and the early warning mode includes: management interface pushing, mail pushing and short message pushing.
2. The server Lessovirus protection system of claim 1, comprising an anti-Lessovirus security software, an anti-Lessovirus security management and control hardware device and an anti-Lessovirus security monitoring hardware device, wherein the security protection of the server Lessovirus is realized by the software and hardware linkage.
3. The server Lessovirus protection system of claim 2, wherein the anti-Lessovirus security software is installed on the server and automatically activated upon activation of the server to enable detection of known and unknown Lessoviruses by the host and to block file access, process access and port access operations; the initial configuration or the security policy adjustment is uniformly managed by anti-lux virus security management and control hardware equipment; the system has a self-protection function, and prohibits personnel without management authority from configuring, adjusting, closing, unloading and deleting the Lessovirus-resistant security software.
4. The server Lessovirus protection system of claim 2, wherein the anti-Lessovirus security management and control hardware device is an embedded hardware device, and adopts a core switch bypass deployment mode to implement policy management and automatic issuing, log collection, known and unknown Lessovirus detection, and Lessovirus attack network traffic detection and blocking by the anti-Lessovirus security software; the monitoring module and the network port access control module are realized by adopting a core switch-based policy routing drainage mode, and the management of the log recording module and the anti-lasso virus safety software can be realized by directly connecting and deploying a route with the core switch.
5. The server Lessovirus protection system of claim 2, wherein the anti-Lessovirus security monitoring hardware device is an embedded hardware device, and adopts a core switch bypass deployment manner to collect network traffic information of the core switch, log information of the anti-Lessovirus security software and the security management and control hardware device, and issue security information and policies to the anti-Lessovirus security management and control hardware device; adopting a core switch port-based mirror image mode for the monitoring module; the log recording module is deployed based on a core switch direct connection bypass, and the route can be reached; the physical form of the safety control hardware equipment and the safety monitoring hardware equipment for preventing the Lesoxus virus can be one hardware equipment or two hardware equipments.
CN201811365403.0A 2018-11-16 2018-11-16 Server Lesox virus protection system and method Active CN111277539B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201811365403.0A CN111277539B (en) 2018-11-16 2018-11-16 Server Lesox virus protection system and method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201811365403.0A CN111277539B (en) 2018-11-16 2018-11-16 Server Lesox virus protection system and method

Publications (2)

Publication Number Publication Date
CN111277539A CN111277539A (en) 2020-06-12
CN111277539B true CN111277539B (en) 2022-09-02

Family

ID=71001280

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201811365403.0A Active CN111277539B (en) 2018-11-16 2018-11-16 Server Lesox virus protection system and method

Country Status (1)

Country Link
CN (1) CN111277539B (en)

Families Citing this family (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112287346A (en) * 2020-11-16 2021-01-29 山西三友和智慧信息技术股份有限公司 IRP analysis-based encrypted Lesso software real-time monitoring system and method
CN112835535A (en) * 2021-03-02 2021-05-25 苏州讯亚信息科技有限公司 Data centralized management platform
CN113609483B (en) * 2021-07-16 2024-05-03 山东云海国创云计算装备产业创新中心有限公司 Method, device, equipment and readable medium for processing server virus
CN113660282A (en) * 2021-08-23 2021-11-16 公安部第三研究所 Lesox virus defense method and system based on trusted computing and related equipment
CN117098131A (en) * 2022-05-12 2023-11-21 中兴通讯股份有限公司 Port control method of terminal equipment, network equipment and storage medium
CN116127455B (en) * 2022-12-31 2024-03-15 北京海泰方圆科技股份有限公司 Virus defense method and device and cloud browser
CN117313095B (en) * 2023-11-28 2024-02-13 慧盾信息安全科技(苏州)股份有限公司 System and method for real-time monitoring and recording unknown virus behavior track

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103839003A (en) * 2012-11-22 2014-06-04 腾讯科技(深圳)有限公司 Malicious file detection method and device
CN106326699A (en) * 2016-08-25 2017-01-11 广东七洲科技股份有限公司 Method for reinforcing server based on file access control and progress access control
CN107403096A (en) * 2017-08-04 2017-11-28 郑州云海信息技术有限公司 It is a kind of that software detecting method is extorted based on file status analysis
WO2018111271A1 (en) * 2016-12-15 2018-06-21 Hewlett-Packard Development Company, L.P. Ransomware attack monitoring

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20180007069A1 (en) * 2016-07-01 2018-01-04 Mcafee, Inc. Ransomware Protection For Cloud File Storage
US20180096143A1 (en) * 2016-09-30 2018-04-05 Li Xiaoning Secure change log for drive analysis
US20180248896A1 (en) * 2017-02-24 2018-08-30 Zitovault Software, Inc. System and method to prevent, detect, thwart, and recover automatically from ransomware cyber attacks, using behavioral analysis and machine learning

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103839003A (en) * 2012-11-22 2014-06-04 腾讯科技(深圳)有限公司 Malicious file detection method and device
CN106326699A (en) * 2016-08-25 2017-01-11 广东七洲科技股份有限公司 Method for reinforcing server based on file access control and progress access control
WO2018111271A1 (en) * 2016-12-15 2018-06-21 Hewlett-Packard Development Company, L.P. Ransomware attack monitoring
CN107403096A (en) * 2017-08-04 2017-11-28 郑州云海信息技术有限公司 It is a kind of that software detecting method is extorted based on file status analysis

Non-Patent Citations (3)

* Cited by examiner, † Cited by third party
Title
"基于进程监控的数据防泄漏技术研究";万文静;《万方》;20150817;全文 *
"局域网勒索病毒的防护策略研究";金重振;《信息安全与管理》;20170930;全文 *
Alexey S. Petrenko."Protection Model of PCS of Subway From Attacks Type «Wanna Cry», «Petya»and «Bad Rabbit»IoT".《IEEE》.2015, *

Also Published As

Publication number Publication date
CN111277539A (en) 2020-06-12

Similar Documents

Publication Publication Date Title
CN111277539B (en) Server Lesox virus protection system and method
US20190158512A1 (en) Lightweight anti-ransomware system
US20180248896A1 (en) System and method to prevent, detect, thwart, and recover automatically from ransomware cyber attacks, using behavioral analysis and machine learning
US20060026683A1 (en) Intrusion protection system and method
US11227053B2 (en) Malware management using I/O correlation coefficients
US20150256558A1 (en) Safety device, server and server information safety method
Buch et al. World of cyber security and cybercrime
CN115314286A (en) Safety guarantee system
Basholli et al. Possibility of protection against unauthorized interference in telecommunication systems
Gao et al. Research on the main threat and prevention technology of computer network security
US20050086512A1 (en) Worm blocking system and method using hardware-based pattern matching
KR101889503B1 (en) Method and apparatus for providing flight data protection
KR101614809B1 (en) Practice control system of endpoint application program and method for control the same
CN114257405B (en) Method, apparatus, computer device and storage medium for preventing illegal external connection
Tekade et al. A Survey on different Attacks on Mobile Devices and its Security
CN110555306B (en) System and method for automatically controlling access authority of process to server data
CN106598713A (en) Secure dynamic virtual machine migration method and system
Ibor et al. System hardening architecture for safer access to critical business data
US20150229667A1 (en) Self-destructing content
CN113365277A (en) Wireless network safety protection system
Copeland et al. Securing enterprise mobile information
Xiao Research on computer network information security based on big data technology
Ming et al. Analysis of computer network information security and protection strategy
Gu et al. Optimization Strategy of Computer Network Security Technology in Big Data Environment
Yao et al. Design of LAN Security Defense System Based on Honeypot Technology

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
TA01 Transfer of patent application right
TA01 Transfer of patent application right

Effective date of registration: 20200624

Address after: 215123 5th floor, golden house building, 280 Dongping street, Suzhou Industrial Park, Jiangsu Province

Applicant after: Hui shield information security technology (Suzhou) Limited by Share Ltd.

Address before: 215000 5 / F, golden house building, No. 280, Dongping street, Suzhou Industrial Park, Jiangsu Province

Applicant before: Hui shield information security technology (Suzhou) Limited by Share Ltd.

Applicant before: Huang Xiaoli

Applicant before: Wang Xiaobo

SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant